Vulnerabilities (CVE)

Filtered by vendor Irfanview Subscribe
Total 187 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-17241 1 Irfanview 1 Irfanview 2024-02-04 4.6 MEDIUM 7.8 HIGH
IrfanView 4.53 allows a User Mode Write AV starting at WSQ!ReadWSQ+0x000000000000d563.
CVE-2019-17244 1 Irfanview 1 Irfanview 2024-02-04 6.8 MEDIUM 7.8 HIGH
IrfanView 4.53 allows Data from a Faulting Address to control Code Flow starting at JPEG_LS+0x0000000000001d8a.
CVE-2019-17249 1 Irfanview 1 Irfanview 2024-02-04 6.8 MEDIUM 7.8 HIGH
IrfanView 4.53 allows a User Mode Write AV starting at WSQ!ReadWSQ+0x000000000000d57b.
CVE-2019-17242 1 Irfanview 1 Irfanview 2024-02-04 4.6 MEDIUM 7.8 HIGH
IrfanView 4.53 allows a User Mode Write AV starting at WSQ!ReadWSQ+0x000000000000966f.
CVE-2019-17250 1 Irfanview 1 Irfanview 2024-02-04 6.8 MEDIUM 7.8 HIGH
IrfanView 4.53 allows a User Mode Write AV starting at WSQ!ReadWSQ+0x00000000000042f5.
CVE-2019-17253 1 Irfanview 1 Irfanview 2024-02-04 6.8 MEDIUM 7.8 HIGH
IrfanView 4.53 allows a User Mode Write AV starting at JPEG_LS+0x000000000000a6b8.
CVE-2019-17252 1 Irfanview 1 Irfanview 2024-02-04 6.8 MEDIUM 7.8 HIGH
IrfanView 4.53 allows a User Mode Write AV starting at FORMATS!Read_BadPNG+0x0000000000000115.
CVE-2019-17254 1 Irfanview 1 Irfanview 2024-02-04 6.8 MEDIUM 7.8 HIGH
IrfanView 4.53 allows Data from a Faulting Address to control a subsequent Write Address starting at FORMATS!Read_BadPNG+0x0000000000000101.
CVE-2019-17243 1 Irfanview 1 Irfanview 2024-02-04 6.8 MEDIUM 7.8 HIGH
IrfanView 4.53 allows Data from a Faulting Address to control Code Flow starting at JPEG_LS+0x0000000000003155.
CVE-2019-13243 1 Irfanview 1 Irfanview 2024-02-04 6.8 MEDIUM 7.8 HIGH
IrfanView 4.52 has a User Mode Write AV starting at image00400000+0x00000000000249c6.
CVE-2019-13242 1 Irfanview 1 Irfanview 2024-02-04 6.8 MEDIUM 7.8 HIGH
IrfanView 4.52 has a User Mode Write AV starting at image00400000+0x0000000000013a98.
CVE-2017-14578 1 Irfanview 1 Irfanview 2024-02-04 4.6 MEDIUM 7.8 HIGH
IrfanView 4.44 - 32bit allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .ani file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77130000!RtlpCoalesceFreeBlocks+0x00000000000004b4."
CVE-2017-15263 1 Irfanview 2 Irfanview, Pdf 2024-02-04 6.8 MEDIUM 7.8 HIGH
IrfanView version 4.44 (32bit) with PDF plugin version 4.43 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .pdf file, related to "Data from Faulting Address controls Branch Selection starting at PDF!xmlListWalk+0x00000000000166c4."
CVE-2017-15769 1 Irfanview 1 Irfanview 2024-02-04 6.8 MEDIUM 7.8 HIGH
IrfanView 4.50 - 64bit allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dds file, related to "Read Access Violation starting at FORMATS!ReadBLP_W+0x0000000000001b22."
CVE-2017-10924 1 Irfanview 2 Fpx, Irfanview 2024-02-04 6.8 MEDIUM 7.8 HIGH
IrfanView 4.44 (32bit) with FPX Plugin 4.47 allows attackers to execute arbitrary code or cause a denial of service via a crafted .fpx file, related to a "User Mode Write AV starting at FPX!FPX_GetScanDevicePropertyGroup+0x000000000000a529."
CVE-2017-15244 1 Irfanview 2 Irfanview, Pdf 2024-02-04 6.8 MEDIUM 7.8 HIGH
IrfanView version 4.44 (32bit) with PDF plugin version 4.43 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .pdf file, related to an "Error Code (0xe06d7363) starting at wow64!Wow64NotifyDebugger+0x000000000000001d."
CVE-2017-15252 1 Irfanview 2 Irfanview, Pdf 2024-02-04 6.8 MEDIUM 7.8 HIGH
IrfanView version 4.44 (32bit) with PDF plugin version 4.43 allows attackers to execute arbitrary code or cause a denial of service via a crafted .pdf file, related to a "Read Access Violation on Block Data Move starting at PDF!xmlListWalk+0x00000000000158cb."
CVE-2017-15760 1 Irfanview 2 Babacad4image, Irfanview 2024-02-04 6.8 MEDIUM 7.8 HIGH
IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 allows attackers to execute arbitrary code or cause a denial of service via a crafted .dwg file, related to a "User Mode Write AV near NULL starting at BabaCAD4Image!ShowPlugInOptions+0x000000000001ce82."
CVE-2017-9882 1 Irfanview 2 Fpx, Irfanview 2024-02-04 6.8 MEDIUM 7.8 HIGH
IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to execute arbitrary code or cause a denial of service via a crafted .fpx file, related to a "Read Access Violation on Block Data Move starting at FPX!FPX_GetScanDevicePropertyGroup+0x000000000000b84f."
CVE-2017-14540 1 Irfanview 1 Irfanview 2024-02-04 4.6 MEDIUM 7.8 HIGH
IrfanView 4.44 - 32bit allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .svg file, related to "Data from Faulting Address controls Branch Selection starting at CADIMAGE+0x000000000001f23e."